RATKing: mgbasa ozi ọhụrụ nwere Trojans dịpụrụ adịpụ

Na ngwụcha Mee, anyị chọpụtara mkpọsa iji kesaa Remote Access Trojan (RAT) malware—mmemme na-enye ndị na-awakpo ohere ijikwa sistemu nje butere ngwa ngwa.

Ndị otu anyị nyochara bụ ihe dị iche site n'eziokwu na ọ họrọghị ezinụlọ RAT ọ bụla maka ọrịa. Achọpụtara ọtụtụ Trojans na mwakpo n'ime mkpọsa ahụ (ha niile dị ebe niile). Site na njirimara a, otu ahụ chetaara anyị eze oke - anụ akụkọ ifo nke mejupụtara òké na ọdụ ọdụ.

RATKing: mgbasa ozi ọhụrụ nwere Trojans dịpụrụ adịpụ
A na-ewepụta ihe mbụ site na monograph nke KN Rossikov "Uke na òké dị ka òké, nke kachasị mkpa n'ụzọ akụ na ụba" (1908)

N'ịsọpụrụ ihe okike a, anyị kpọrọ otu anyị na-atụle RATKing. Na post a, anyị ga-abanye n'ụzọ zuru ezu banyere otu ndị mwakpo ahụ siri mee mwakpo ahụ, ngwa ndị ha ji mee ihe, ma kesaakwa echiche anyị gbasara atụmatụ maka mkpọsa a.

Ọganihu nke mbuso agha

Mwakpo niile na mkpọsa a mere dịka algọridim na-esonụ:

  1. Onye ọrụ ahụ nwetara email phishing nwere njikọ na Google Drive.
  2. N'iji njikọ ahụ, onye ahụ merụrụ ahụ ebudatara script VBS ọjọọ nke akọwapụtara ọbá akwụkwọ DLL ka ọ buru ibu ikpeazụ n'ime ndekọ Windows wee malite PowerShell iji mebie ya.
  3. Ọbá akwụkwọ DLL gbara ụgwọ ikpeazụ - n'ezie, otu n'ime RAT nke ndị na-awakpo na-eji - n'ime usoro sistemụ wee depụta edemede VBS ka ọ rụọ ọrụ iji nweta akara n'ime igwe butere ọrịa ahụ.
  4. E gburu ụgwọ ikpeazụ n'ime usoro ma nye onye mwakpo ahụ ikike ijikwa kọmputa bu ọrịa ahụ.

Enwere ike ịnọchite anya ya dị ka nke a:

RATKing: mgbasa ozi ọhụrụ nwere Trojans dịpụrụ adịpụ

Ọzọ, anyị ga-elekwasị anya na nkebi atọ mbụ, ebe ọ bụ na anyị nwere mmasị na usoro nnyefe malware. Anyị agaghị akọwa n'ụzọ zuru ezu usoro ọrụ nke malware n'onwe ya. Ha dị ebe niile - ma ọ bụ na-ere ya na nnọkọ pụrụ iche, ma ọ bụ kesaa ya dị ka ọrụ mepere emepe - ya mere ọ bụghị ndị otu RATKing pụrụ iche.

Nyocha nke usoro ọgụ

Nkeji 1. Email phishing

Mwakpo ahụ malitere site na onye ahụ nwetara akwụkwọ ozi ọjọọ (ndị mwakpo ahụ ji ndebiri dị iche iche na ederede; nseta ihuenyo dị n'okpuru na-egosi otu ihe atụ). Ozi ahụ nwere njikọ na ebe nchekwa ziri ezi drive.google.com, bụ́ nke e chere na o dugara na ibe nbudata akwụkwọ PDF.

RATKing: mgbasa ozi ọhụrụ nwere Trojans dịpụrụ adịpụ
Ihe atụ email phishing

Otú ọ dị, n'ezie, ọ bụghị akwụkwọ PDF ka a na-etinye ma ọlị, kama ọ bụ script VBS.

Mgbe ị pịrị na njikọ sitere na email na nseta ihuenyo dị n'elu, faịlụ aha ya bụ Cargo Flight Details.vbs. N'okwu a, ndị mwakpo ahụ agbalịghị ime ka faịlụ ahụ dị ka akwụkwọ ziri ezi.

N'otu oge ahụ, dịka akụkụ nke mkpọsa a, anyị chọpụtara otu edemede aha ya Cargo Trip Detail.pdf.vbs. Ọ nwere ike gafere maka PDF ziri ezi n'ihi na Windows na-ezochi ndọtị faịlụ na ndabara. N'ezie, na nke a, a ka nwere ike ịkpali enyo site na akara ngosi ya, nke kwekọrọ na edemede VBS.

N'oge a, onye ahụ a tara ahụhụ nwere ike ịmata aghụghọ ahụ: naanị lebakwuo anya na faịlụ ebudatara maka sekọnd. Agbanyeghị, na mkpọsa phishing dị otú ahụ, ndị na-awakpo na-adaberekarị na onye na-adịghị ege ntị ma ọ bụ onye na-eme ngwa ngwa.

Nkeji 2. VBS script arụ ọrụ

Edemede VBS, nke onye ọrụ nwere ike imepe n'amaghị ama, debanyere ọbá akwụkwọ DLL na ndekọ Windows. Ekpuchiri edemede ahụ: e dere ahịrị ndị dị na ya dị ka bytes kewapụrụ site na agwa aka ike.

RATKing: mgbasa ozi ọhụrụ nwere Trojans dịpụrụ adịpụ
Ọmụmaatụ nke edemede emechiri emechi

Algorithm deobfuscation dị nnọọ mfe: ewepụrụ agwa atọ ọ bụla na eriri ahụ emechiri emechi, emesịa dekọọ nsonaazụ ya site na base16 n'ime eriri izizi. Dịka ọmụmaatụ, site na uru 57Q53s63t72s69J70r74e2El53v68m65j6CH6Ct (nke pụtara na nseta ihuenyo dị n'elu) ahịrị pụta WScript.Shell.

Iji mebie eriri, anyị jiri ọrụ Python:

def decode_str(data_enc):   
    return binascii.unhexlify(''.join([data_enc[i:i+2] for i in range(0, len(data_enc), 3)]))

N'okpuru, na ahịrị 9-10, anyị na-akọwapụta uru nke nkwusa ya rụpụtara faịlụ DLL. Ọ bụ ya ka ewepụtara na ọkwa ọzọ site na iji PowerShell.

RATKing: mgbasa ozi ọhụrụ nwere Trojans dịpụrụ adịpụ
Eriri eriri nwere DLL mechiri emechi

Emere ọrụ ọ bụla dị na script VBS ka ewepụsịrị eriri ndị ahụ.

Mgbe emechara edemede ahụ, a na-akpọ ọrụ ahụ wscript.sleep - a na-eji ya arụ ọrụ igbu oge.

Na-esote, edemede ahụ na-arụ ọrụ na ndekọ Windows. O jiri teknụzụ WMI mee nke a. Site n'enyemaka ya, e mepụtara igodo pụrụ iche, a na-edekwa ahụ nke faịlụ a na-arụ ọrụ na parameter ya. Nweta ndekọ ahụ site na WMI site na iji iwu a:

GetObject(winmgmts {impersonationLevel=impersonate}!\.rootdefault:StdRegProv)

RATKing: mgbasa ozi ọhụrụ nwere Trojans dịpụrụ adịpụ
Ntinye mere na ndekọ site na edemede VBS

Nkeji 3. Ọrụ nke ụlọ akwụkwọ DLL

N'ọkwa nke atọ, DLL ọjọọ ahụ buru ụgwọ ikpeazụ, tinye ya n'ime usoro sistemụ, wee hụ na script VBS malitere mgbe onye ọrụ batara.

Gbaa site na PowerShell

Egburu DLL site na iji iwu a na PowerShell:

[System.Threading.Thread]::GetDomain().Load((ItemProperty HKCU:///Software///<rnd_sub_key_name> ).<rnd_value_name>);
[GUyyvmzVhebFCw]::EhwwK('WScript.ScriptFullName', 'rWZlgEtiZr', 'WScript.ScriptName'),0

Iwu a mere ihe ndị a:

  • nwetara data uru ndekọ aha na aha rnd_value_name - data a bụ faịlụ DLL edere na ikpo okwu .Net;
  • kwajuru dapụtara .Net modul n'ime usoro ebe nchekwa powershell.exe iji ọrụ [System.Threading.Thread]::GetDomain().Load() (nkọwa zuru ezu nke ọrụ Load(). dị na webụsaịtị Microsoft);
  • rụrụ ọrụ ahụ GUyyvmzVhebFCw]::EhwwK() - ogbugbu nke ọba akwụkwọ DLL malitere ya - na paramita vbsScriptPath, xorKey, vbsScriptName... Oke xorKey echekwara igodo maka decrypting ikpeazụ ugwo, na paramita vbsScriptPath и vbsScriptName e bufere ya ka ịdebanye aha script VBS na autorun.

Nkọwa nke ọba akwụkwọ DLL

N'ụdị ekpokọtara, bootloader dị ka nke a:

RATKing: mgbasa ozi ọhụrụ nwere Trojans dịpụrụ adịpụ
Loader n'ụdị ekpokọtara (ọrụ nke arụrụ arụrụ arụrụ n'ọbá akwụkwọ DLL ka ejiri na-acha uhie uhie)

Ihe nchekwa .Net Reactor na-echekwa bootloader. Utility de4dot na-arụ ọrụ magburu onwe ya nke iwepụ ihe nchekwa a.

Nke a loader:

  • tinye ụgwọ ọrụ n'ime usoro sistemụ (na ọmụmaatụ ya svchost.exe);
  • Etinyere m script VBS na autorun.

Ịkwụ ụgwọ ịgba ọgwụ

Ka anyị lelee ọrụ nke edemede PowerShell kpọrọ.

RATKing: mgbasa ozi ọhụrụ nwere Trojans dịpụrụ adịpụ
Ọrụ nke edemede PowerShell na-akpọ

Ọrụ a rụrụ omume ndị a:

  • decrypted abụọ setịpụ data (array и array2 na nseta ihuenyo). Eji gzip chịkọta ha na mbụ wee jiri igodo XOR were zoo ya xorKey;
  • depụtaghachiri data na mpaghara ebe nchekwa ekenyere. Data sitere na array - na ebe nchekwa na-atụ aka intPtr (payload pointer na nseta ihuenyo); data si array2 - na ebe nchekwa na-atụ aka intPtr2 (shellcode pointer na nseta ihuenyo);
  • akpọrọ ọrụ CallWindowProcA (описание Ọrụ a dị na webụsaịtị Microsoft) na paramita ndị a (aha nke paramita ka edepụtara n'okpuru, na nseta ihuenyo ha nọ n'otu usoro, mana yana ụkpụrụ ọrụ):
    • lpPrevWndFunc - pointer ka data si array2;
    • hWnd - ntụnye aka na eriri nwere ụzọ faịlụ nwere ike ime svchost.exe;
    • Msg - pointer ka data si array;
    • wParamlParam - paramita ozi (na nke a, ejighị paramita ndị a ma nwee ụkpụrụ nke 0);
  • kere faịlụ %AppData%MicrosoftWindowsStart MenuProgramsStartup<name>.urlebe <name> - Ndị a bụ mkpụrụedemede 4 mbụ nke oke vbsScriptName (na nseta ihuenyo, mpempe koodu na omume a na-amalite site na iwu ahụ File.Copy). N'ụzọ dị otú a, malware gbakwunyere faịlụ URL na ndepụta nke faịlụ autorun mgbe onye ọrụ banyere ma si otú ahụ tinye ya na kọmputa ahụ nwere ọrịa. Faịlụ URL nwere njikọ na edemede ahụ:

[InternetShortcut]
URL = file : ///<vbsScriptPath>

Iji ghọta otu esi eme ntụtụ ahụ, anyị decrypted data arrays array и array2. Iji mee nke a, anyị na-eji ọrụ Python a:

def decrypt(data, key):
    return gzip.decompress(
        bytearray([data[i] ^ key[i % len(key)] for i in range(len(data))])[4:])
    

N'ihi ya, anyị chọpụtara na:

  • array bụ faịlụ PE - nke a bụ ụgwọ ikpeazụ;
  • array2 bụ koodu mkpuchi a chọrọ iji mee ntụtụ ahụ.

Shellcode si n'usoro array2 gafere dị ka uru ọrụ lpPrevWndFunc n'ime a ọrụ CallWindowProcA. lpPrevWndFunc - ọrụ ịkpọghachi, ụdị ya dị ka nke a:

LRESULT WndFunc(
  HWND    hWnd,
  UINT    Msg,
  WPARAM  wParam,
  LPARAM  lParam
);

Ya mere, mgbe ị na-arụ ọrụ ahụ CallWindowProcA na parameters hWnd, Msg, wParam, lParam A na-eme emume shellcode sitere n'usoro array2 ya na arụmụka hWnd и Msg. hWnd bụ ntụnye aka na eriri nwere ụzọ faịlụ nwere ike ime svchost.exena Msg - ntụle aka na ụgwọ ọrụ ikpeazụ.

Koodu shell nwetara adreesị ọrụ site na kernel32.dll и ntdll32.dll dabere na ụkpụrụ hash sitere na aha ha wee tinye ụgwọ ọrụ ikpeazụ n'ime ebe nchekwa usoro svchost.exeiji Usoro Hollowing Usoro (ị nwere ike ịgụkwu gbasara ya na nke a ederede). Mgbe ị na-agbaba koodu shell:

  • kere usoro svchost.exe na steeti kwụsịtụrụ na-eji ọrụ ahụ CreateProcessW;
  • wee zoo ihe ngosi nke ngalaba na oghere adreesị nke usoro ahụ svchost.exe iji ọrụ NtUnmapViewOfSection. Ya mere, mmemme ahụ tọhapụrụ ebe nchekwa nke usoro mbụ svchost.exeiji wepụta ebe nchekwa maka ibu ọrụ na adreesị a;
  • ebe nchekwa ekenyela maka ibu ọrụ na oghere adreesị usoro svchost.exe iji ọrụ VirtualAllocEx;

RATKing: mgbasa ozi ọhụrụ nwere Trojans dịpụrụ adịpụ
Mmalite nke usoro ịgba ọgwụ

  • dere ọdịnaya nke ugwo n'ime oghere adreesị usoro svchost.exe iji ọrụ WriteProcessMemory (dị ka nseta ihuenyo dị n'okpuru);
  • maliteghachiri usoro ahụ svchost.exe iji ọrụ ResumeThread.

RATKing: mgbasa ozi ọhụrụ nwere Trojans dịpụrụ adịpụ
Na-emecha usoro ịgba ọgwụ

malware nwere ike ibudata

N'ihi omume ndị a akọwara, etinyere otu n'ime malware klaasị RAT na sistemu nje ahụ. Tebụl dị n'okpuru na-edepụta malware ejiri na mwakpo ahụ, nke anyị nwere ike iji obi ike kwuo na ọ bụ otu ndị na-awakpo, ebe ọ bụ na ihe nlele ahụ nwetara otu ihe nkesa na njikwa.

Aha malware

Mbụ hụrụ

SHA-256

N&A

Usoro nke a na-eme ntụtụ ahụ

Ọchịchịrị gbara ọchịchịrị

16-04-2020

ea64fe672c953adc19553ea3b9118ce4ee88a14d92fc7e75aa04972848472702

kimjoy007.dyndns[.]org:2017

svchost

Parallax

24-04-2020

b4ecd8dbbceaadd482f1b23b712bcddc5464bccaac11fe78ea5fd0ba932a4043

kimjoy007.dyndns[.]org:2019

svchost

AKWKWỌ

18-05-2020

3786324ce3f8c1ea3784e5389f84234f81828658b22b8a502b7d48866f5aa3d3

kimjoy007.dyndns[.]org:9933

svchost

Netwire

20-05-2020

6dac218f741b022f5cad3b5ee01dbda80693f7045b42a0c70335d8a729002f2d

kimjoy007.dyndns[.]org:2000

svchost

Ọmụmatụ nke malware kesara nwere otu ihe nkesa njikwa

Ihe abụọ kwesịrị ịrịba ama ebe a.

Nke mbụ, eziokwu ahụ bụ na ndị mwakpo ahụ ji ọtụtụ ezinụlọ RAT dị iche iche n'otu oge. Omume a abụghị ihe a na-ahụkarị maka ndị otu cyber ama ama, bụ ndị na-ejikarị ihe dị ka otu ngwaọrụ ndị ha maara.

Nke abuo, RATKing ji malware nke a na-ere na forums pụrụ iche maka ọnụ ala dị ala, ma ọ bụ ọbụna ọrụ mepere emepe.

A na-enye ndepụta malware zuru oke nke ejiri na mgbasa ozi-nke nwere otu caveat dị mkpa-na njedebe nke akụkọ ahụ.

Banyere otu

Anyị enweghị ike ikwu na mkpọsa obi ọjọọ akọwara sitere na ndị mwakpo ọ bụla ama ama. Maka ugbu a, anyị kwenyere na ọ bụ otu ọhụrụ bụ isi mere mwakpo ndị a. Dịka anyị dere na mbido, anyị kpọrọ ya RATKing.

Iji mepụta edemede VBS, otu ahụ nwere ike iji ngwa ọrụ yiri nke ahụ VBS-Crypter site na onye mmepụta NYAN-x-CAT. E gosiputara nke a site na myirịta nke edemede nke mmemme a na-emepụta na edemede ndị mwakpo ahụ. Karịsịa, ha abụọ:

  • jiri ọrụ ahụ rụọ ọrụ igbu oge Sleep;
  • jiri WMI;
  • debanye aha ahụ nke faịlụ executable dị ka paramita igodo ndekọ;
  • Mepụta faịlụ a site na iji PowerShell na oghere adreesị nke ya.

Maka idoanya, tulee iwu PowerShell iji mee faịlụ site na ndekọ, nke edemede emepụtara site na iji VBS-Crypter:

((Get-ItemPropertyHKCU:SoftwareNYANxCAT).NYANxCAT);$text=-join$text[-1..-$text.Length];[AppDomain]::CurrentDomain.Load([Convert]::FromBase64String($text)).EntryPoint.Invoke($Null,$Null);

nwere iwu yiri nke ahụ nke script ndị mwakpo ji:

[System.Threading.Thread]::GetDomain().Load((ItemProperty HKCU:///Software///<rnd_sub_key_name> ).<rnd_value_name>);
[GUyyvmzVhebFCw]::EhwwK('WScript.ScriptFullName', 'rWZlgEtiZr', 'WScript.ScriptName'),0

Rịba ama na ndị mwakpo ahụ jiri akụrụngwa ọzọ sitere na NYAN-x-CAT dịka otu n'ime ụgwọ akwụ ụgwọ - LimeRAT.

Adreesị nke sava C&C na-egosi akụkụ ọzọ pụrụ iche nke RATKing: otu ahụ na-ahọrọ ọrụ DNS dị ike (lee ndepụta C&C na tebụl IoC).

IoC

Tebụl dị n'okpuru na-enye ndepụta VBS zuru oke nke nwere ike ịsị na mgbasa ozi akọwara. Edemede ndị a niile yitere ma na-eme ihe dịka otu usoro omume. Ha niile na-etinye malware klas RAT n'ime usoro Windows ntụkwasị obi. Ha niile nwere adreesị C&C debara aha site na iji ọrụ Dynamic DNS.

Agbanyeghị, anyị enweghị ike ikwu na otu ndị mwakpo kesara edemede ndị a niile, ewezuga ihe nlele nwere otu adreesị C&C (dịka ọmụmaatụ, kimjoy007.dyndns.org).

Aha malware

SHA-256

N&A

Usoro nke a na-eme ntụtụ ahụ

Parallax

b4ecd8dbbceaadd482f1b23b712bcddc5464bccaac11fe78ea5fd0ba932a4043

kimjoy007.dyndns.org

svchost

00edb8200dfeee3bdd0086c5e8e07c6056d322df913679a9f22a2b00b836fd72

olileanya.doomdns.org

svchost

504cbae901c4b3987aa9ba458a230944cb8bd96bbf778ceb54c773b781346146

kimjoy007.dyndns.org

svchost

1487017e087b75ad930baa8b017e8388d1e99c75d26b5d1deec8b80e9333f189

kimjoy007.dyndns.org

svchost

c4160ec3c8ad01539f1c16fb35ed9c8c5a53a8fda8877f0d5e044241ea805891

franco20.dvrdns.org

svchost

515249d6813bb2dde1723d35ee8eb6eeb8775014ca629ede017c3d83a77634ce

kimjoy007.dyndns.org

svchost

1b70f6fee760bcfe0c457f0a85ca451ed66e61f0e340d830f382c5d2f7ab803f

franco20.dvrdns.org

svchost

b2bdffa5853f29c881d7d9bff91b640bc1c90e996f85406be3b36b2500f61aa1

olileanya.doomdns.org

svchost

c9745a8f33b3841fe7bfafd21ad4678d46fe6ea6125a8fedfcd2d5aee13f1601

kimjoy007.dyndns.org

svchost

1dfc66968527fbd4c0df2ea34c577a7ce7a2ba9b54ba00be62120cc88035fa65

franco20.dvrdns.org

svchost

c6c05f21e16e488eed3001d0d9dd9c49366779559ad77fcd233de15b1773c981

kimjoy007.dyndns.org

cmd

3b785cdcd69a96902ee62499c25138a70e81f14b6b989a2f81d82239a19a3aed

olileanya.doomdns.org

svchost

4d71ceb9d6c53ac356c0f5bdfd1a5b28981061be87e38e077ee3a419e4c476f9

2004para.ddns.net

svchost

00185cc085f284ece264e3263c7771073a65783c250c5fd9afc7a85ed94acc77

olileanya.doomdns.org

svchost

0342107c0d2a069100e87ef5415e90fd86b1b1b1c975d0eb04ab1489e198fc78

franco20.dvrdns.org

svchost

de33b7a7b059599dc62337f92ceba644ac7b09f60d06324ecf6177fff06b8d10

kimjoy007.dyndns.org

svchost

80a8114d63606e225e620c64ad8e28c9996caaa9a9e87dd602c8f920c2197007

kimjoy007.dyndns.org

svchost

acb157ba5a48631e1f9f269e6282f042666098614b66129224d213e27c1149bb

olileanya.doomdns.org

cmd

bf608318018dc10016b438f851aab719ea0abe6afc166c8aea6b04f2320896d3

franco20.dvrdns.org

svchost

4d0c9b8ad097d35b447d715a815c67ff3d78638b305776cde4d90bfdcb368e38

olileanya.doomdns.org

svchost

e7c676f5be41d49296454cd6e4280d89e37f506d84d57b22f0be0d87625568ba

kimjoy007.dyndns.org

svchost

9375d54fcda9c7d65f861dfda698e25710fda75b5ebfc7a238599f4b0d34205f

franco20.dvrdns.org

svchost

128367797fdf3c952831c2472f7a308f345ca04aa67b3f82b945cfea2ae11ce5

kimjoy007.dyndns.org

svchost

09bd720880461cb6e996046c7d6a1c937aa1c99bd19582a562053782600da79d

olileanya.doomdns.org

svchost

0a176164d2e1d5e2288881cc2e2d88800801001d03caedd524db365513e11276

paradickhead.homeip.net

svchost

0af5194950187fd7cbd75b1b39aab6e1e78dae7c216d08512755849c6a0d1cbe

olileanya.doomdns.org

svchost

warzone

3786324ce3f8c1ea3784e5389f84234f81828658b22b8a502b7d48866f5aa3d3

kimjoy007.dyndns.org

svchost

db0d5a67a0ced6b2de3ee7d7fc845a34b9d6ca608e5fead7f16c9a640fa659eb

kimjoy007.dyndns.org

svchost

Netwire

6dac218f741b022f5cad3b5ee01dbda80693f7045b42a0c70335d8a729002f2d

kimjoy007.dyndns.org

svchost

Ọchịchịrị gbara ọchịchịrị

ea64fe672c953adc19553ea3b9118ce4ee88a14d92fc7e75aa04972848472702

kimjoy007.dyndns.org

svchost

Ọnụ ego WSH

d410ced15c848825dcf75d30808cde7784e5b208f9a57b0896e828f890faea0e

anekesolution.linkpc.net

RegAsm

Oroma nkịrịsị

896604d27d88c75a475b28e88e54104e66f480bcab89cc75b6cdc6b29f8e438b

softmy.duckdns.org

RegAsm

QuasarRAT

bd1e29e9d17edbab41c3634649da5c5d20375f055ccf968c022811cd9624be57

darkhate-23030.portmap.io

RegAsm

12044aa527742282ad5154a4de24e55c9e1fae42ef844ed6f2f890296122153b

darkhate-23030.portmap.io

RegAsm

be93cc77d864dafd7d8c21317722879b65cfbb3297416bde6ca6edbfd8166572

darkhate-23030.portmap.io

RegAsm

933a136f8969707a84a61f711018cd21ee891d5793216e063ac961b5d165f6c0

darkhate-23030.portmap.io

RegAsm

71dea554d93728cce8074dbdb4f63ceb072d4bb644f0718420f780398dafd943

chrom1.myq-see.com

RegAsm

0d344e8d72d752c06dc6a7f3abf2ff7678925fde872756bf78713027e1e332d5

darkhate-23030.portmap.io

RegAsm

0ed7f282fd242c3f2de949650c9253373265e9152c034c7df3f5f91769c6a4eb

darkhate-23030.portmap.io

RegAsm

aabb6759ce408ebfa2cc57702b14adaec933d8e4821abceaef0c1af3263b1bfa

darkhate-23030.portmap.io

RegAsm

1699a37ddcf4769111daf33b7d313cf376f47e92f6b92b2119bd0c860539f745

darkhate-23030.portmap.io

RegAsm

3472597945f3bbf84e735a778fd75c57855bb86aca9b0a4d0e4049817b508c8c

darkhate-23030.portmap.io

RegAsm

809010d8823da84cdbb2c8e6b70be725a6023c381041ebda8b125d1a6a71e9b1

darkhate-23030.portmap.io

RegAsm

4217a2da69f663f1ab42ebac61978014ec4f562501efb2e040db7ebb223a7dff

darkhate-23030.portmap.io

RegAsm

08f34b3088af792a95c49bcb9aa016d4660609409663bf1b51f4c331b87bae00

darkhate-23030.portmap.io

RegAsm

79b4efcce84e9e7a2e85df7b0327406bee0b359ad1445b4f08e390309ea0c90d

darkhate-23030.portmap.io

RegAsm

12ea7ce04e0177a71a551e6d61e4a7916b1709729b2d3e9daf7b1bdd0785f63a

darkhate-23030.portmap.io

RegAsm

d7b8eb42ae35e9cc46744f1285557423f24666db1bde92bf7679f0ce7b389af9

darkhate-23030.portmap.io

RegAsm

def09b0fed3360c457257266cb851fffd8c844bc04a623c210a2efafdf000d5c

darkhate-23030.portmap.io

RegAsm

50119497c5f919a7e816a37178d28906fb3171b07fc869961ef92601ceca4c1c

darkhate-23030.portmap.io

RegAsm

ade5a2f25f603bf4502efa800d3cf5d19d1f0d69499b0f2e9ec7c85c6dd49621

darkhate-23030.portmap.io

RegAsm

189d5813c931889190881ee34749d390e3baa80b2c67b426b10b3666c3cc64b7

darkhate-23030.portmap.io

RegAsm

c3193dd67650723753289a4aebf97d4c72a1afe73c7135bee91c77bdf1517f21

darkhate-23030.portmap.io

RegAsm

a6f814f14698141753fc6fb7850ead9af2ebcb0e32ab99236a733ddb03b9eec2

darkhate-23030.portmap.io

RegAsm

a55116253624641544175a30c956dbd0638b714ff97b9de0e24145720dcfdf74

darkhate-23030.portmap.io

RegAsm

d6e0f0fb460d9108397850169112bd90a372f66d87b028e522184682a825d213

darkhate-23030.portmap.io

RegAsm

522ba6a242c35e2bf8303e99f03a85d867496bbb0572226e226af48cc1461a86

darkhate-23030.portmap.io

RegAsm

fabfdc209b02fe522f81356680db89f8861583da89984c20273904e0cf9f4a02

darkhate-23030.portmap.io

RegAsm

08ec13b7da6e0d645e4508b19ba616e4cf4e0421aa8e26ac7f69e13dc8796691

darkhate-23030.portmap.io

RegAsm

8433c75730578f963556ec99fbc8d97fa63a522cef71933f260f385c76a8ee8d

darkhate-23030.portmap.io

RegAsm

99f6bfd9edb9bf108b11c149dd59346484c7418fc4c455401c15c8ac74b70c74

darkhate-23030.portmap.io

RegAsm

d13520e48f0ff745e31a1dfd6f15ab56c9faecb51f3d5d3d87f6f2e1abe6b5cf

darkhate-23030.portmap.io

RegAsm

9e6978b16bd52fcd9c331839545c943adc87e0fbd7b3f947bab22ffdd309f747

darkhate-23030.portmap.io

RegAsm

isi: www.habr.com

Tinye a comment